Gentoo 2479 Published by

The following security updates are available for Gentoo Linux:

[ GLSA 202401-06 ] CUPS filters: Remote Code Execution
[ GLSA 202401-05 ] RDoc: Command Injection
[ GLSA 202401-04 ] WebKitGTK+: Multiple Vulnerabilities
[ GLSA 202401-03 ] BlueZ: Privilege Escalation
[ GLSA 202401-02 ] c-ares: Multiple Vulnerabilities




[ GLSA 202401-06 ] CUPS filters: Remote Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: CUPS filters: Remote Code Execution
Date: January 05, 2024
Bugs: #906944
ID: 202401-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in CUPS filters where remote code
execution is possible via the beh filter.

Background
==========

CUPS filters provides backends, filters, and other software that was
once part of the core CUPS distribution.

Affected packages
=================

Package Vulnerable Unaffected
---------------------- ------------ -------------
net-print/cups-filters < 1.28.17-r2 >= 1.28.17-r2

Description
===========

A vulnerability has been discovered in cups-filters. Please review the
CVE identifier referenced below for details.

Impact
======

If you use beh to create an accessible network printer, this security
vulnerability can cause remote code execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cups-filters users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-filters-1.28.17-r2"

References
==========

[ 1 ] CVE-2023-24805
https://nvd.nist.gov/vuln/detail/CVE-2023-24805
[ 2 ] GHSA-gpxc-v2m8-fr3x

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202401-05 ] RDoc: Command Injection


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: RDoc: Command Injection
Date: January 05, 2024
Bugs: #801301
ID: 202401-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in RDoc which allows for command
injection.

Background
==========

RDoc produces HTML and command-line documentation for Ruby projects.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
dev-ruby/rdoc < 6.3.2 >= 6.3.2

Description
===========

A vulnerability has been discovered in RDoc. Please review the CVE
identifier referenced below for details.

Impact
======

RDoc used to call Kernel#open to open a local file. If a Ruby project
has a file whose name starts with | and ends with tags, the command
following the pipe character is executed. A malicious Ruby project could
exploit it to run an arbitrary command execution against a user who
attempts to run the rdoc command.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RDoc users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rdoc-6.3.2"

References
==========

[ 1 ] CVE-2021-31799
https://nvd.nist.gov/vuln/detail/CVE-2021-31799

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202401-04 ] WebKitGTK+: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: WebKitGTK+: Multiple Vulnerabilities
Date: January 05, 2024
Bugs: #907818, #909663, #910656, #918087, #918099, #919290
ID: 202401-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities have been found in WebKitGTK+, the worst of
which can lead to remote code execution.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from hybrid
HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------ -------------
net-libs/webkit-gtk < 2.42.3:4 >= 2.42.3:4
>= 2.42.3:4.1
>= 2.42.3:6

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.42.3"

References
==========

[ 1 ] CVE-2023-28198
https://nvd.nist.gov/vuln/detail/CVE-2023-28198
[ 2 ] CVE-2023-28204
https://nvd.nist.gov/vuln/detail/CVE-2023-28204
[ 3 ] CVE-2023-32370
https://nvd.nist.gov/vuln/detail/CVE-2023-32370
[ 4 ] CVE-2023-32373
https://nvd.nist.gov/vuln/detail/CVE-2023-32373
[ 5 ] CVE-2023-32393
https://nvd.nist.gov/vuln/detail/CVE-2023-32393
[ 6 ] CVE-2023-32439
https://nvd.nist.gov/vuln/detail/CVE-2023-32439
[ 7 ] CVE-2023-37450
https://nvd.nist.gov/vuln/detail/CVE-2023-37450
[ 8 ] CVE-2023-38133
https://nvd.nist.gov/vuln/detail/CVE-2023-38133
[ 9 ] CVE-2023-38572
https://nvd.nist.gov/vuln/detail/CVE-2023-38572
[ 10 ] CVE-2023-38592
https://nvd.nist.gov/vuln/detail/CVE-2023-38592
[ 11 ] CVE-2023-38594
https://nvd.nist.gov/vuln/detail/CVE-2023-38594
[ 12 ] CVE-2023-38595
https://nvd.nist.gov/vuln/detail/CVE-2023-38595
[ 13 ] CVE-2023-38597
https://nvd.nist.gov/vuln/detail/CVE-2023-38597
[ 14 ] CVE-2023-38599
https://nvd.nist.gov/vuln/detail/CVE-2023-38599
[ 15 ] CVE-2023-38600
https://nvd.nist.gov/vuln/detail/CVE-2023-38600
[ 16 ] CVE-2023-38611
https://nvd.nist.gov/vuln/detail/CVE-2023-38611
[ 17 ] CVE-2023-40397
https://nvd.nist.gov/vuln/detail/CVE-2023-40397
[ 18 ] CVE-2023-42916
https://nvd.nist.gov/vuln/detail/CVE-2023-42916
[ 19 ] CVE-2023-42917
https://nvd.nist.gov/vuln/detail/CVE-2023-42917
[ 20 ] WSA-2023-0006
https://webkitgtk.org/security/WSA-2023-0006.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202401-03 ] BlueZ: Privilege Escalation


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: BlueZ: Privilege Escalation
Date: January 05, 2024
Bugs: #919383
ID: 202401-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Bluez, the worst of
which can lead to privilege escalation.

Background
==========

BlueZ is the canonical bluetooth tools and system daemons package for
Linux.

Affected packages
=================

Package Vulnerable Unaffected
------------------ ------------ ------------
net-wireless/bluez < 5.70-r1 >= 5.70-r1

Description
===========

Multiple vulnerabilities have been discovered in BlueZ. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker may inject unauthenticated keystrokes via Bluetooth, leading
to privilege escalation or denial of service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BlueZ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-wireless/bluez-5.70-r1"

References
==========

[ 1 ] CVE-2023-45866
https://nvd.nist.gov/vuln/detail/CVE-2023-45866

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202401-02 ] c-ares: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: c-ares: Multiple Vulnerabilities
Date: January 05, 2024
Bugs: #807604, #807775, #892489, #905341
ID: 202401-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in c-ares, the worst of which
could result in the loss of confidentiality or integrity.

Background
==========

c-ares is a C library for asynchronous DNS requests (including name
resolves).

Affected packages
=================

Package Vulnerable Unaffected
-------------- ------------ ------------
net-dns/c-ares < 1.19.0 >= 1.19.0

Description
===========

Multiple vulnerabilities have been discovered in c-ares. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All c-ares users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/c-ares-1.19.0"

References
==========

[ 1 ] CVE-2021-3672
https://nvd.nist.gov/vuln/detail/CVE-2021-3672
[ 2 ] CVE-2021-22930
https://nvd.nist.gov/vuln/detail/CVE-2021-22930
[ 3 ] CVE-2021-22931
https://nvd.nist.gov/vuln/detail/CVE-2021-22931
[ 4 ] CVE-2021-22939
https://nvd.nist.gov/vuln/detail/CVE-2021-22939
[ 5 ] CVE-2021-22940
https://nvd.nist.gov/vuln/detail/CVE-2021-22940
[ 6 ] CVE-2022-4904
https://nvd.nist.gov/vuln/detail/CVE-2022-4904

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5